Analysis
-
max time kernel
200s -
max time network
223s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 20:50
Static task
static1
Behavioral task
behavioral1
Sample
afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe
Resource
win10v2004-20220812-en
General
-
Target
afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe
-
Size
440KB
-
MD5
dd4de41028911c5d9e1565aad48e06e5
-
SHA1
a97a21d642390719d3b5325e3a486608423bc23b
-
SHA256
afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea
-
SHA512
e1df19247f3382f870f73330e6a2941de3a5236b4a4632d8d4b7f97533b088df3e5897ec7f97228441bf2079553ecf7607d1eac8ed0b02efefc5197bb29f4194
-
SSDEEP
12288:pl41zfEOYGxSp+GKMXExFVWIaK3sojsifM:T6oOx0KMwVWIaeo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 588 inlE5A0.tmp -
Deletes itself 1 IoCs
pid Process 1144 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 1232 MsiExec.exe 1232 MsiExec.exe 820 cmd.exe 820 cmd.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe File created C:\Windows\Installer\6deeb3.msi msiexec.exe File opened for modification C:\Windows\Installer\6deeb3.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF355.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF3C3.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeShutdownPrivilege 456 msiexec.exe Token: SeIncreaseQuotaPrivilege 456 msiexec.exe Token: SeRestorePrivilege 552 msiexec.exe Token: SeTakeOwnershipPrivilege 552 msiexec.exe Token: SeSecurityPrivilege 552 msiexec.exe Token: SeCreateTokenPrivilege 456 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 456 msiexec.exe Token: SeLockMemoryPrivilege 456 msiexec.exe Token: SeIncreaseQuotaPrivilege 456 msiexec.exe Token: SeMachineAccountPrivilege 456 msiexec.exe Token: SeTcbPrivilege 456 msiexec.exe Token: SeSecurityPrivilege 456 msiexec.exe Token: SeTakeOwnershipPrivilege 456 msiexec.exe Token: SeLoadDriverPrivilege 456 msiexec.exe Token: SeSystemProfilePrivilege 456 msiexec.exe Token: SeSystemtimePrivilege 456 msiexec.exe Token: SeProfSingleProcessPrivilege 456 msiexec.exe Token: SeIncBasePriorityPrivilege 456 msiexec.exe Token: SeCreatePagefilePrivilege 456 msiexec.exe Token: SeCreatePermanentPrivilege 456 msiexec.exe Token: SeBackupPrivilege 456 msiexec.exe Token: SeRestorePrivilege 456 msiexec.exe Token: SeShutdownPrivilege 456 msiexec.exe Token: SeDebugPrivilege 456 msiexec.exe Token: SeAuditPrivilege 456 msiexec.exe Token: SeSystemEnvironmentPrivilege 456 msiexec.exe Token: SeChangeNotifyPrivilege 456 msiexec.exe Token: SeRemoteShutdownPrivilege 456 msiexec.exe Token: SeUndockPrivilege 456 msiexec.exe Token: SeSyncAgentPrivilege 456 msiexec.exe Token: SeEnableDelegationPrivilege 456 msiexec.exe Token: SeManageVolumePrivilege 456 msiexec.exe Token: SeImpersonatePrivilege 456 msiexec.exe Token: SeCreateGlobalPrivilege 456 msiexec.exe Token: SeRestorePrivilege 552 msiexec.exe Token: SeTakeOwnershipPrivilege 552 msiexec.exe Token: SeRestorePrivilege 552 msiexec.exe Token: SeTakeOwnershipPrivilege 552 msiexec.exe Token: SeRestorePrivilege 552 msiexec.exe Token: SeTakeOwnershipPrivilege 552 msiexec.exe Token: SeIncBasePriorityPrivilege 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1948 wrote to memory of 2012 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 27 PID 1948 wrote to memory of 2012 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 27 PID 1948 wrote to memory of 2012 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 27 PID 1948 wrote to memory of 2012 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 27 PID 1948 wrote to memory of 456 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 29 PID 1948 wrote to memory of 456 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 29 PID 1948 wrote to memory of 456 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 29 PID 1948 wrote to memory of 456 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 29 PID 1948 wrote to memory of 456 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 29 PID 1948 wrote to memory of 456 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 29 PID 1948 wrote to memory of 456 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 29 PID 552 wrote to memory of 1232 552 msiexec.exe 31 PID 552 wrote to memory of 1232 552 msiexec.exe 31 PID 552 wrote to memory of 1232 552 msiexec.exe 31 PID 552 wrote to memory of 1232 552 msiexec.exe 31 PID 552 wrote to memory of 1232 552 msiexec.exe 31 PID 552 wrote to memory of 1232 552 msiexec.exe 31 PID 552 wrote to memory of 1232 552 msiexec.exe 31 PID 1948 wrote to memory of 820 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 32 PID 1948 wrote to memory of 820 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 32 PID 1948 wrote to memory of 820 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 32 PID 1948 wrote to memory of 820 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 32 PID 1948 wrote to memory of 320 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 34 PID 1948 wrote to memory of 320 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 34 PID 1948 wrote to memory of 320 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 34 PID 1948 wrote to memory of 320 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 34 PID 1948 wrote to memory of 1144 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 36 PID 1948 wrote to memory of 1144 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 36 PID 1948 wrote to memory of 1144 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 36 PID 1948 wrote to memory of 1144 1948 afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe 36 PID 320 wrote to memory of 572 320 cmd.exe 38 PID 320 wrote to memory of 572 320 cmd.exe 38 PID 320 wrote to memory of 572 320 cmd.exe 38 PID 320 wrote to memory of 572 320 cmd.exe 38 PID 820 wrote to memory of 588 820 cmd.exe 39 PID 820 wrote to memory of 588 820 cmd.exe 39 PID 820 wrote to memory of 588 820 cmd.exe 39 PID 820 wrote to memory of 588 820 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe"C:\Users\Admin\AppData\Local\Temp\afc0af47fddd29e270d670770c35bb95a212b35c5ecac43167959318fd4b3bea.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\run_kl_file.bat" "2⤵PID:2012
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ins933C.tmp.msi" /quiet2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\run_dws_file.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\inlE5A0.tmpC:\Users\Admin\AppData\Local\Temp\inlE5A0.tmp cdf1912.tmp3⤵
- Executes dropped EXE
PID:588
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp_ext_favurl_cab.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\favorites_url.cab" -F:*.* "C:\Users\Admin\Favorites"3⤵
- Drops file in Windows directory
PID:572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\AFC0AF~1.EXE > nul2⤵
- Deletes itself
PID:1144
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5EA746B2DF4D242971332E78DCC922592⤵
- Loads dropped DLL
PID:1232
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
768B
MD5d20d9eda31a2d0300e4589df7f352370
SHA179b46d2dbb489914cfedafdbc90e62951471b48e
SHA256d7a1d6a8cf5c3fbb85cd06147a599f5274630b86b1c89721f10a60c1bbe994d8
SHA512d28c5b69325a9833776ea362445b77b231a0ec9b9b8b4a2ad37a434ee8b2b0c1903d6ade1e372f73ac8ada951e0a24076cf23d9307d27fed5927f4bf8b0d0a5e
-
Filesize
122.8MB
MD567dca152130456278277d70260d56953
SHA120c9aa14cfe85bad329f5ae0904f01f85cd58067
SHA256d116ec3ddc57033ec73356a6242cf86f253279eed4b5e127d2c34edcbe9182bf
SHA5126d9c9d26b52baaef6e3b950c53de83e5eac272927d758d2fa1f7b90a977b6ad5277608a17285337c172a48e9e4e345a5de827e8be78e759e6be8cf10cc7d38bc
-
Filesize
122.8MB
MD567dca152130456278277d70260d56953
SHA120c9aa14cfe85bad329f5ae0904f01f85cd58067
SHA256d116ec3ddc57033ec73356a6242cf86f253279eed4b5e127d2c34edcbe9182bf
SHA5126d9c9d26b52baaef6e3b950c53de83e5eac272927d758d2fa1f7b90a977b6ad5277608a17285337c172a48e9e4e345a5de827e8be78e759e6be8cf10cc7d38bc
-
Filesize
123.0MB
MD5611cfb42e7d900c0f8e2b9613bd6f192
SHA1dd1b3579a9c8e278a3f669625a31596a7d0b8077
SHA2568564f6ec5de2a4c52ec9cb0ddc7308f4ebd7b48559171fc8b65cfa2d14fda84d
SHA512a7e95ca65916f4d4fefb670be9764e8874703b60d5e3f53405d9ba4d9a8820848ea3aacbb9d7c2df477123daf3116c8ced62d62f1c44ca99cf1c64fe110bb1d2
-
Filesize
57B
MD5cb614cddc28c7593c84f04a26d4af1e6
SHA16195974f8235f4b2c458486d7a05b8a7d17e1c82
SHA256b90ed5fb2f5934961420fc73f57fe9438bb44674f6db8356f4f7ac5f7e398ed9
SHA512d775a23bf51c5780701df491192d1200e9b661f203d5598cf90a1d066e44a29e583aaa60f2f145d385e74eb73b0008dd6efd79f428c4e0521b4fd0f99dee1c91
-
Filesize
26B
MD549cb42ed4e90c1df7d7bd69348b4cac9
SHA10e06e4b6201177a24c304b02fb052d6f5393f314
SHA2560fe404e349177b204405181c00c357c1ac82cbd04ca450e2faebeead2ef54b6d
SHA512e42e038acbbf58c17a2fd0353b14f65d360ec886aafdade4e1d71ca45f9852d01a080a9d09676008aa15296a4ac87eb1ff6e29523d057f1d4452e21776cbc319
-
Filesize
98B
MD58663de6fce9208b795dc913d1a6a3f5b
SHA1882193f208cf012eaf22eeaa4fef3b67e7c67c15
SHA2562909ea8555f2fc19097c1070a1da8fcfd6dc6886aa1d99d7e0c05e53feeb5b61
SHA5129381063e0f85e874be54ae22675393b82c6ab54b223090148e4acbeff6f22393c96c90b83d6538461b695528af01d1f1231cf5dc719f07d6168386974b490688
-
Filesize
48KB
MD59067aad412defc0d2888479609041392
SHA136cfffc3bafeb24f88ad5886ca5787ca008b6ba9
SHA25699f4e00b6908057a2fe5067ff6c8b6e32b5c07558ab79139dc4b998f1da4b517
SHA512e69f259d78b02e6c1a5d9c45898b59372329a5288fff655dd741353f112b2b8eed18b01caa2bf312a91f5e314e1c0b036321b37c8efbebdcf3650ba6b12dee6a
-
Filesize
48KB
MD59067aad412defc0d2888479609041392
SHA136cfffc3bafeb24f88ad5886ca5787ca008b6ba9
SHA25699f4e00b6908057a2fe5067ff6c8b6e32b5c07558ab79139dc4b998f1da4b517
SHA512e69f259d78b02e6c1a5d9c45898b59372329a5288fff655dd741353f112b2b8eed18b01caa2bf312a91f5e314e1c0b036321b37c8efbebdcf3650ba6b12dee6a
-
Filesize
425B
MD5da68bc3b7c3525670a04366bc55629f5
SHA115fda47ecfead7db8f7aee6ca7570138ba7f1b71
SHA25673f3605192b676c92649034768378909a19d13883a7ea6f8ba1b096c78ffadb5
SHA5126fee416affcb6a74621479697bca6f14f5429b00de3aa595abe3c60c6b2e094877b59f8783bbe7bdd567fa565d0630bb02def5603f8f0ea92fe8f2c3ac5383c0
-
Filesize
122.8MB
MD567dca152130456278277d70260d56953
SHA120c9aa14cfe85bad329f5ae0904f01f85cd58067
SHA256d116ec3ddc57033ec73356a6242cf86f253279eed4b5e127d2c34edcbe9182bf
SHA5126d9c9d26b52baaef6e3b950c53de83e5eac272927d758d2fa1f7b90a977b6ad5277608a17285337c172a48e9e4e345a5de827e8be78e759e6be8cf10cc7d38bc
-
Filesize
122.8MB
MD567dca152130456278277d70260d56953
SHA120c9aa14cfe85bad329f5ae0904f01f85cd58067
SHA256d116ec3ddc57033ec73356a6242cf86f253279eed4b5e127d2c34edcbe9182bf
SHA5126d9c9d26b52baaef6e3b950c53de83e5eac272927d758d2fa1f7b90a977b6ad5277608a17285337c172a48e9e4e345a5de827e8be78e759e6be8cf10cc7d38bc
-
Filesize
48KB
MD59067aad412defc0d2888479609041392
SHA136cfffc3bafeb24f88ad5886ca5787ca008b6ba9
SHA25699f4e00b6908057a2fe5067ff6c8b6e32b5c07558ab79139dc4b998f1da4b517
SHA512e69f259d78b02e6c1a5d9c45898b59372329a5288fff655dd741353f112b2b8eed18b01caa2bf312a91f5e314e1c0b036321b37c8efbebdcf3650ba6b12dee6a
-
Filesize
48KB
MD59067aad412defc0d2888479609041392
SHA136cfffc3bafeb24f88ad5886ca5787ca008b6ba9
SHA25699f4e00b6908057a2fe5067ff6c8b6e32b5c07558ab79139dc4b998f1da4b517
SHA512e69f259d78b02e6c1a5d9c45898b59372329a5288fff655dd741353f112b2b8eed18b01caa2bf312a91f5e314e1c0b036321b37c8efbebdcf3650ba6b12dee6a